@@ -191,7 +191,7 @@ If you don't know what expect, always use the former (set the settings on initia
191191def saml_settings
192192 settings = RubySaml::Settings.new
193193
194- settings.assertion_consumer_service_url = "http://#{request.host}/saml/consume"
194+ settings.sp_assertion_consumer_service_url = "http://#{request.host}/saml/consume"
195195 settings.sp_entity_id = "http://#{request.host}/saml/metadata"
196196 settings.idp_entity_id = "https://app.onelogin.com/saml/metadata/#{OneLoginAppId}"
197197 settings.idp_sso_service_url = "https://app.onelogin.com/trust/saml2/http-post/sso/#{OneLoginAppId}"
@@ -211,8 +211,8 @@ def saml_settings
211211 ]
212212
213213 # Optional bindings (defaults to Redirect for logout POST for ACS)
214- settings.single_logout_service_binding = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" # or :post, :redirect
215- settings.assertion_consumer_service_binding = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" # or :post, :redirect
214+ settings.sp_slo_service_binding = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" # or :post, :redirect
215+ settings.sp_assertion_consumer_service_binding = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" # or :post, :redirect
216216
217217 settings
218218end
@@ -263,11 +263,11 @@ class SamlController < ApplicationController
263263 def saml_settings
264264 settings = RubySaml::Settings.new
265265
266- settings.assertion_consumer_service_url = "http://#{request.host}/saml/consume"
267- settings.sp_entity_id = "http://#{request.host}/saml/metadata"
268- settings.idp_sso_service_url = "https://app.onelogin.com/saml/signon/#{OneLoginAppId}"
269- settings.idp_cert_fingerprint = OneLoginAppCertFingerPrint
270- settings.name_identifier_format = "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"
266+ settings.sp_assertion_consumer_service_url = "http://#{request.host}/saml/consume"
267+ settings.sp_entity_id = "http://#{request.host}/saml/metadata"
268+ settings.idp_sso_service_url = "https://app.onelogin.com/saml/signon/#{OneLoginAppId}"
269+ settings.idp_cert_fingerprint = OneLoginAppCertFingerPrint
270+ settings.name_identifier_format = "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"
271271
272272 # Optional for most SAML IdPs
273273 settings.authn_context = "urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport"
@@ -338,9 +338,9 @@ def saml_settings
338338 # Returns RubySaml::Settings pre-populated with IdP metadata
339339 settings = idp_metadata_parser.parse_remote(" https://example.com/auth/saml2/idp/metadata" )
340340
341- settings.assertion_consumer_service_url = " http://#{request.host}/saml/consume"
342- settings.sp_entity_id = " http://#{request.host}/saml/metadata"
343- settings.name_identifier_format = " urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"
341+ settings.sp_assertion_consumer_service_url = " http://#{request.host}/saml/consume"
342+ settings.sp_entity_id = " http://#{request.host}/saml/metadata"
343+ settings.name_identifier_format = " urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"
344344 # Optional for most SAML IdPs
345345 settings.authn_context = " urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport"
346346
@@ -622,8 +622,8 @@ Ruby SAML supports the following functionality:
622622In order to use functions 1-3 above, you must first define your SP public certificate and private key:
623623
624624` ` ` ruby
625- settings.certificate = " CERTIFICATE TEXT WITH BEGIN/END HEADER AND FOOTER"
626- settings.private_key = " PRIVATE KEY TEXT WITH BEGIN/END HEADER AND FOOTER"
625+ settings.sp_cert = " CERTIFICATE TEXT WITH BEGIN/END HEADER AND FOOTER"
626+ settings.sp_private_key = " PRIVATE KEY TEXT WITH BEGIN/END HEADER AND FOOTER"
627627` ` `
628628
629629Note that the same certificate (and its associated private key) are used to perform
@@ -642,8 +642,8 @@ You may also globally set the SP signature and digest method, to be used in SP s
642642You may add a ` < ds:Signature> ` digital signature element to your SP Metadata XML using the following setting:
643643
644644` ` ` ruby
645- settings.certificate = " CERTIFICATE TEXT WITH BEGIN/END HEADER AND FOOTER"
646- settings.private_key = " PRIVATE KEY TEXT WITH BEGIN/END HEADER AND FOOTER"
645+ settings.sp_cert = " CERTIFICATE TEXT WITH BEGIN/END HEADER AND FOOTER"
646+ settings.sp_private_key = " PRIVATE KEY TEXT WITH BEGIN/END HEADER AND FOOTER"
647647
648648 settings.security[:metadata_signed] = true # Enable signature on Metadata
649649` ` `
@@ -658,8 +658,8 @@ To enable, please first set your certificate and private key. This will add `<md
658658to your SP Metadata XML, to be read by the IdP.
659659
660660` ` ` ruby
661- settings.certificate = " CERTIFICATE TEXT WITH BEGIN/END HEADER AND FOOTER"
662- settings.private_key = " PRIVATE KEY TEXT WITH BEGIN/END HEADER AND FOOTER"
661+ settings.sp_cert = " CERTIFICATE TEXT WITH BEGIN/END HEADER AND FOOTER"
662+ settings.sp_private_key = " PRIVATE KEY TEXT WITH BEGIN/END HEADER AND FOOTER"
663663` ` `
664664
665665Next, you may specify the specific SP SAML messages you would like to sign:
@@ -684,8 +684,8 @@ You may enable EncryptedAssertion as follows. This will add `<md:KeyDescriptor u
684684SP Metadata XML, to be read by the IdP.
685685
686686` ` ` ruby
687- settings.certificate = " CERTIFICATE TEXT WITH BEGIN/END HEADER AND FOOTER"
688- settings.private_key = " PRIVATE KEY TEXT WITH BEGIN/END HEADER AND FOOTER"
687+ settings.sp_cert = " CERTIFICATE TEXT WITH BEGIN/END HEADER AND FOOTER"
688+ settings.sp_private_key = " PRIVATE KEY TEXT WITH BEGIN/END HEADER AND FOOTER"
689689
690690 settings.security[:want_assertions_encrypted] = true # Invalidate SAML messages without an EncryptedAssertion
691691` ` `
0 commit comments